7,660 research outputs found

    Design and analysis of bent functions using M\mathcal{M}-subspaces

    Full text link
    In this article, we provide the first systematic analysis of bent functions ff on F2n\mathbb{F}_2^{n} in the Maiorana-McFarland class MM\mathcal{MM} regarding the origin and cardinality of their M\mathcal{M}-subspaces, i.e., vector subspaces on which the second-order derivatives of ff vanish. By imposing restrictions on permutations π\pi of F2n/2\mathbb{F}_2^{n/2}, we specify the conditions, such that Maiorana-McFarland bent functions f(x,y)=x⋅π(y)+h(y)f(x,y)=x\cdot \pi(y) + h(y) admit a unique M\mathcal{M}-subspace of dimension n/2n/2. On the other hand, we show that permutations π\pi with linear structures give rise to Maiorana-McFarland bent functions that do not have this property. In this way, we contribute to the classification of Maiorana-McFarland bent functions, since the number of M\mathcal{M}-subspaces is invariant under equivalence. Additionally, we give several generic methods of specifying permutations π\pi so that f∈MMf\in\mathcal{MM} admits a unique M\mathcal{M}-subspace. Most notably, using the knowledge about M\mathcal{M}-subspaces, we show that using the bent 4-concatenation of four suitably chosen Maiorana-McFarland bent functions, one can in a generic manner generate bent functions on F2n\mathbb{F}_2^{n} outside the completed Maiorana-McFarland class MM#\mathcal{MM}^\# for any even n≥8n\geq 8. Remarkably, with our construction methods it is possible to obtain inequivalent bent functions on F28\mathbb{F}_2^8 not stemming from two primary classes, the partial spread class PS\mathcal{PS} and MM\mathcal{MM}. In this way, we contribute to a better understanding of the origin of bent functions in eight variables, since only a small fraction, of which size is about 2762^{76}, stems from PS\mathcal{PS} and MM\mathcal{MM}, whereas the total number of bent functions on F28\mathbb{F}_2^8 is approximately 21062^{106}

    Minimal pp-ary codes from non-covering permutations

    Get PDF
    In this article, we propose several generic methods for constructing minimal linear codes over the field Fp\mathbb{F}_p. The first construction uses the method of direct sum of an arbitrary function f:Fpr→Fpf:\mathbb{F}_{p^r}\to \mathbb{F}_{p} and a bent function g:Fps→Fpg:\mathbb{F}_{p^s}\to \mathbb{F}_p to induce minimal codes with parameters [pr+s−1,r+s+1][p^{r+s}-1,r+s+1] and minimum distance larger than pr(p−1)(ps−1−ps/2−1)p^r(p-1)(p^{s-1}-p^{s/2-1}). For the first time, we provide a general construction of linear codes from a subclass of non-weakly regular plateaued functions, which partially answers an open problem posed in [22]. The second construction deals with a bent function g:Fpm→Fpg:\mathbb{F}_{p^m}\to \mathbb{F}_p and a subspace of suitable derivatives UU of gg, i.e., functions of the form g(y+a)−g(y)g(y+a)-g(y) for some a∈Fpm∗a\in \mathbb{F}_{p^m}^*. We also provide a sound generalization of the recently introduced concept of non-covering permutations [45]. Some important structural properties of this class of permutations are derived in this context. The most remarkable observation is that the class of non-covering permutations contains the class of APN power permutations (characterized by having two-to-one derivatives). Finally, the last general construction combines the previous two methods (direct sum, non-covering permutations and subspaces of derivatives) together with a bent function in the Maiorana-McFarland class to construct minimal codes (even those violating the Ashikhmin-Barg bound) with a larger dimension. This last method proves to be quite flexible since it can lead to several non-equivalent codes, depending to a great extent on the choice of the underlying non-covering permutation

    Doubly Perfect Nonlinear Boolean Permutations

    Full text link
    Due to implementation constraints the XOR operation is widely used in order to combine plaintext and key bit-strings in secret-key block ciphers. This choice directly induces the classical version of the differential attack by the use of XOR-kind differences. While very natural, there are many alternatives to the XOR. Each of them inducing a new form for its corresponding differential attack (using the appropriate notion of difference) and therefore block-ciphers need to use S-boxes that are resistant against these nonstandard differential cryptanalysis. In this contribution we study the functions that offer the best resistance against a differential attack based on a finite field multiplication. We also show that in some particular cases, there are robust permutations which offers the best resistant against both multiplication and exponentiation base differential attacks. We call them doubly perfect nonlinear permutations
    • …
    corecore